aboutsummaryrefslogtreecommitdiffstats
path: root/include/linux/capability.h
diff options
context:
space:
mode:
authorMaciej Żenczykowski <maze@google.com>2011-10-20 18:21:36 -0400
committerDavid S. Miller <davem@davemloft.net>2011-10-20 18:21:36 -0400
commit6cc7a765c2987f03ba278dac03c7cc759ee198e7 (patch)
tree1afd1f5b4da65279b84aa5b74f9c69e8ad3f3b36 /include/linux/capability.h
parentnet: constify skbuff and Qdisc elements (diff)
downloadlinux-dev-6cc7a765c2987f03ba278dac03c7cc759ee198e7.tar.xz
linux-dev-6cc7a765c2987f03ba278dac03c7cc759ee198e7.zip
net: allow CAP_NET_RAW to set socket options IP{,V6}_TRANSPARENT
Up till now the IP{,V6}_TRANSPARENT socket options (which actually set the same bit in the socket struct) have required CAP_NET_ADMIN privileges to set or clear the option. - we make clearing the bit not require any privileges. - we allow CAP_NET_ADMIN to set the bit (as before this change) - we allow CAP_NET_RAW to set this bit, because raw sockets already pretty much effectively allow you to emulate socket transparency. Signed-off-by: Maciej Żenczykowski <maze@google.com> Signed-off-by: David S. Miller <davem@davemloft.net>
Diffstat (limited to 'include/linux/capability.h')
-rw-r--r--include/linux/capability.h3
1 files changed, 2 insertions, 1 deletions
diff --git a/include/linux/capability.h b/include/linux/capability.h
index c42112350003..a63d13d84ad8 100644
--- a/include/linux/capability.h
+++ b/include/linux/capability.h
@@ -198,7 +198,7 @@ struct cpu_vfs_cap_data {
/* Allow modification of routing tables */
/* Allow setting arbitrary process / process group ownership on
sockets */
-/* Allow binding to any address for transparent proxying */
+/* Allow binding to any address for transparent proxying (also via NET_RAW) */
/* Allow setting TOS (type of service) */
/* Allow setting promiscuous mode */
/* Allow clearing driver statistics */
@@ -210,6 +210,7 @@ struct cpu_vfs_cap_data {
/* Allow use of RAW sockets */
/* Allow use of PACKET sockets */
+/* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
#define CAP_NET_RAW 13